similar to: Hosname for mail-list?

Displaying 20 results from an estimated 4000 matches similar to: "Hosname for mail-list?"

2003 Jun 03
4
Do i (this time) need hosts?
Two legged 1.4.2 firewall zone nwl is eth0 (192.168.221.0/24 ($FW on .205)) zone jvc is eth1 (10.200.47.0/24 ($FW on .253)) Lets suppose i need to allow traffic from nwl to "jvn" which is 10.200.0.0/16 (yes, i do realize that they overlap) and route that traffic to 10.200.47.254? The router upstream from this one routes 10.200.0.0/16 -> 192.168.221.205 and i do see
2019 Jun 28
2
Instcombine Creating Illegal Code? (in LLVM 7)
Hi all, I was playing around with LLVM 7 and I discovered something that seems to me to be a bug -- or at least something that I don't understand. Take the following valid simple program and run -instcombine on it declare i8* @malloc(i64) define void @caller() { entry: call void @callee() ret void } define fastcc void @callee() { entry: %malloccall = call i8* @malloc(i64 9) store
2000 Dec 05
1
SSH_BUG_SIGBLOB?
Here are the details of my connection attempt: my computer: [jgrady at blarg jgrady]$ ssh -V SSH Version OpenSSH_2.3.0p1, protocol versions 1.5/2.0. Compiled with SSL (0x0090581f). university server: bash$ ssh -V ssh: SSH Secure Shell 2.3.0 (non-commercial version) on mips-sgi-irix6.5 and the verbose output of my connection attempt: [jgrady at blarg jgrady]$ ssh -v xxxxxx.xxx.xxx.xxx SSH
2008 Mar 16
1
Problem with rules being 'ignored'
Hey there, sorry to bug you, I've ran into a little problem conscerning a logcheck-rule I just wrote. I use logcheck and logcheck-database on Debian Etch. When logcheck reports me something I don't want it to, I normally write a rule to match that logentry and put it in a file called my_rules in /etc/logcheck/ignore.d.server/ ... that worked perfectly fine. Until that rule: Logcheck
2006 Nov 10
2
A new attack
Log report is reporting a lot of these lately.. following is just a short snippet from the beginning on one server. WARNING!!!! Possible Attack: Attempt from 104.29.broadband2.iol.cz [83.208.29.104] with: command=HELO/EHLO, count=3 : 1 Time(s) Attempt from 106.7.broadband7.iol.cz [88.102.7.106] with: command=HELO/EHLO, count=3 : 1 Time(s) Attempt from
2016 Jan 07
3
Helo Checks not always working?
All i have is : smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated   I disabled the unknown restriction due to lots of customers of me are missing PTR records, which needs to be set bij the internet provider. So they got blocked, i had to remove these.   The Helo check is often on the IT department can adjust them selfs. And most spammers have incorrect helo’s
2003 Feb 09
5
"Incorrect function"?
I upgrade from 2.2.3 -> 2.2.7a using the debian packages. Now, i have a big problem. Mapping drive: Ok Accessing the drive: Ok Trying to access a folder a popup emerges saying saying silo-1 on 'cookiemonster' (S:) S:\data is not accessible. Incorrect function. OK i see no errors in the logs, and am really stumped... reading a _file_ in the share works as expected tho. Creating a
2003 Jan 10
7
System Boot problem...
Hi, on a system RedHat 8.0, only on this, not on other various RedHat8.0, I have see the follow strange error in /var/log/{messages,boot.log} ..... After the boot all it seems to work, the modules is loads.... I have already tried to install other versions of kernel but the problem is always the same one :-(( Someone has some idea of what is happening? Thanks... Dario Lesca
2019 Apr 26
2
How "safe" is reject_unknown_helo_hostname?
Helo hostname MUST have resolvable hostname. Crazy or not, but i use this. The _access-allow parts for server you really trust. smtpd_client_restrictions = permit_mynetworks, reject_unauth_destination, check_client_access cidr:/etc/postfix/check_client_access-allow.cidr, reject_unknown_hostname, reject_non_fqdn_hostname, reject_invalid_hostname,
2012 Feb 02
10
postfix - reject of incoming mail due to helo check??
Hi list, I have been getting the following types of log messages Jan 30 08:22:33 ndgonline postfix/smtpd[30538]: NOQUEUE: reject: RCPT from unknown[71.46.229.50]: 450 4.7.1 Client host rejected: cannot find your hostname, [71.46.229.50]; from=<DWoodman at orangebankfl.com> to=<rkampen at ndgonline.net> proto=ESMTP helo=<mail.floridianbank.com> a rdns check shows all is well
2007 Jun 29
3
awful list delays: 4 days!
Hello list, I am getting the list with days of delay, take for example this message: Received: from unknown (HELO lists.digium.com) (216.207.245.17) by mxavas16.fe.aruba.it with SMTP; 29 Jun 2007 13:38:37 -0000 Received: from localhost ([127.0.0.1] helo=INXS.digium.internal) by lists.digium.com with esmtp (Exim 4.63) (envelope-from <asterisk-users-bounces at lists.digium.com>) id
2004 Jun 21
2
Bug#255560: logcheck-database: More Postfix rules
Package: logcheck-database Version: 1.2.22a Severity: normal Thanks to the upgrade to Postfix 2.1 and deploying a newer logcheck ruleset on a busier server I've found a bunch more rules for Postfix. I've attached new rules files and patches are inline. The following patch is for violations.ignore.d: --- logcheck-postfix.orig 2004-06-21 20:11:14.000000000 +0100 +++ logcheck-postfix
2017 Dec 18
2
v2.3.0 release candidate released
Op 12/18/2017 om 6:16 PM schreef James: > On 18/12/2017 15:23, Timo Sirainen wrote: > >> https://dovecot.org/releases/2.3/rc/dovecot-2.3.0.rc1.tar.gz > > "smtp-server-cmd-helo.c", line 140: void function cannot return value > "smtp-server-cmd-helo.c", line 148: void function cannot return value Just wondering: which system/compiler is giving these errors?
2003 Mar 14
0
System Maintenance (fwd)
The attached is from my ISP (times are GMT -0800). This outage will impact: a) The mailing lists and mailing list archives. b) search of the Shorewall web site and list archives. I will be out of town when this outage occurs so I will have my fingers crossed that things will come back up ok. -Tom -- Tom Eastep \ Shorewall - iptables made easy Shoreline, \ http://shorewall.sf.net
2019 Sep 19
3
Postfix vs. Thunderbird on Mac OS
Hi, I'm running our local school's mail server on CentOS 7, Postfix and Dovecot. We get quite a lot of spam, so I have the following sender restrictions in my /etc/postfix/main.cf: --8<------------------------------------------------------ # Restrictions SMTP smtpd_helo_restrictions = reject_unknown_helo_hostname smtpd_sender_restrictions = reject_unknown_sender_domain,
2018 Sep 20
2
Dovecot submission announces CHUNKING but backend Postfix does not support it
Hello, I'm setting up Dovecot 2.3.2.1 as a submission proxy to a Postfix backend server. Dovecot announces CHUNKING, but the Postfix backend does not support (or announce) it. HELO from Postfix: 220 backend.mydomain.com ESMTP Postfix (Ubuntu) ehlo test 250-backend.mydomain.com 250-PIPELINING 250-SIZE 104857600 250-VRFY 250-ETRN 250-STARTTLS
2007 Nov 20
3
Shorewall 4.1.0
I''ve opened up development of Shorewall 4.1. While I had previously announced that Shorewall 4.1 would focus on IPv6, I have since learned that the netfilter team are developing ''xtables'', a unified IP0v4/IPv6 utility. It seems silly to spend the effort to add Shorewall support for IPv6 only to then have to turn around and convert it to use xtables. So I''ve
2009 Oct 07
3
Bad_MIME on vacation messages
Hi, I know I've brought this up before (see http://www.mail-archive.com/dovecot at dovecot.org/msg20974.html), and I've since upgraded to 1.2.6, but our vacation messages are still being rejected because of Bad_MIME. We are using Dovecot Sieve 0.1.12, the auto reply message contains ^M characters at the end of a few lines, they are only visable through vi, example: Received: from
2013 Mar 11
1
exim localhost vs 127.0.0.1
Hi all, I had a big problem I did not figured out. It is solved, but I have questions about the matter. It's about Exim 4.72/CentOS 6. Connecting to Exim via "localhost" is denies relay Connecting to Exim via 127.0.0.1 accepts the relay "localhost" is in the local_domains domainlists "localhost" is resolving to 127.0.0.1 in /etc/hosts Why? [mihamina at
2017 Dec 18
1
v2.3.0 release candidate released
On 12/18/2017 10:53 AM, James wrote: > On 18/12/2017 18:15, Stephan Bosch wrote: >> Op 12/18/2017 om 6:16 PM schreef James: > >>> "smtp-server-cmd-helo.c", line 140: void function cannot return value >>> "smtp-server-cmd-helo.c", line 148: void function cannot return value >> >> Just wondering: which system/compiler is giving these